// For flags

CVE-2020-36760

Ocean Extra <=1.6.5 - Cross-Site Request Forgery Bypass

Severity Score

4.3
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

8
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

Track
*SSVC
Descriptions

The Ocean Extra plugin for WordPress is vulnerable to Cross-Site Request Forgery in versions up to, and including, 1.6.5]. This is due to missing or incorrect nonce validation on the add_core_extensions_bundle_validation() function. This makes it possible for unauthenticated attackers to validate extension bundles via a forged request granted they can trick a site administrator into performing an action such as clicking on a link.

*Credits: Jerome Bruandet
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
None
Integrity
Low
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:Track
Exploitation
None
Automatable
No
Tech. Impact
Partial
* Organization's Worst-case Scenario
Timeline
  • 2020-09-26 CVE Published
  • 2023-07-11 CVE Reserved
  • 2024-08-13 EPSS Updated
  • 2024-10-17 CVE Updated
  • 2024-10-17 First Exploit
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-352: Cross-Site Request Forgery (CSRF)
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Oceanwp
Search vendor "Oceanwp"
Ocean Extra
Search vendor "Oceanwp" for product "Ocean Extra"
<= 1.6.5
Search vendor "Oceanwp" for product "Ocean Extra" and version " <= 1.6.5"
wordpress
Affected